[Solved] Data codes related to ‘LDAP: error code 49’ wit…

Problem

When IBM® WebSphere® Portal accesses the LDAP (in this case Microsoft® Active Directory), either to start the server or during configuration tasks, “LDAP: error code 49” can be encountered.

Symptom

Generally, error references SECJ0369E and SECJ0055E will be generated in the SystemOut.log. There are, however, various root causes that can be derived from the values that follow the initial description. An example is shown below.
From SystemOut.log:

[date/time] 0000000a LdapRegistryI A SECJ0419I: The user registry is currently connected to the LDAP server ldap://<hostname>:389.
[date/time] 0000000a LTPAServerObj E SECJ0369E: Authentication failed when using LTPA. The exception is [LDAP: error code 49– 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error,data775, vece ].
[date/time] 0000000a distContextMa E SECJ0270E: Failed to get actual credentials. The exception is javax.naming.AuthenticationException: [LDAP: error code 49– 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error,data775, vece ]
at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3005)

In this case, validate-ldap is the config task that was failing, and from the ConfigTrace.log we see:

action-validate-ldap-was-admin-user:
[ldapcheck] ###########################
[ldapcheck] ldapURL : <hostname>:389
[ldapcheck] ldapUser : CN=wasadmin,OU=WebspherePortal,OU=Service Accounts,DC=select,DC=corp,DC=sem
[ldapcheck] ldapPassword : *********
[ldapcheck] ldapSslEnabled : false
[ldapcheck] javax.naming.AuthenticationException: [LDAP: error code 49– 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error,data775, vece ]
[ldapcheck] ERROR: 4
[ldapcheck] Invalid or insufficient authorization privileges.
Target finished: action-validate-ldap-was-admin-user

Cause

The error shown below is similar each time there is an LDAP authentication issue.

“The exception is [
LDAP: error code 49– 80090308: LdapErr:
DSID-0Cxxxxxx, comment: AcceptSecurityContext error, data
xxx, vece ].”

However, there are several values that can indicate what LDAP function is causing the issue. Here are some general references for Microsoft Active Directory:

The AD-specific error code is the one after “data” and before “vece” or “v893” in the actual error string returned to the binding process

525 user not found
52e invalid credentials
530 not permitted to logon at this time
531 not permitted to logon at this workstation
532 password expired
533 account disabled
701 account expired
773 user must reset password
775 user account locked

Common Active Directory LDAP bind errors:

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
525, v893

HEX: 0x525 – user not found

DEC: 1317 – ERROR_NO_SUCH_USER
(The specified account does not exist.)

NOTE: Returns when username is invalid.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
52e, v893

HEX: 0x52e – invalid credentials

DEC: 1326 – ERROR_LOGON_FAILURE
(Logon failure: unknown user name or bad password.)

NOTE: Returns when username is valid but password/credential is invalid. Will prevent most other errors from being displayed as noted.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
530, v893

HEX: 0x530 – not permitted to logon at this time

DEC: 1328 – ERROR_INVALID_LOGON_HOURS
(Logon failure: account logon time restriction violation.)

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
531, v893

HEX: 0x531 – not permitted to logon from this workstation

DEC: 1329 – ERROR_INVALID_WORKSTATION
(Logon failure: user not allowed to log on to this computer.)

LDAP[userWorkstations: <multivalued list of workstation names>]

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
532, v893

HEX: 0x532 – password expired

DEC: 1330 – ERROR_PASSWORD_EXPIRED
(Logon failure: the specified account password has expired.)

LDAP[userAccountControl: <bitmask=0x00800000>] – PASSWORDEXPIRED

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
533, v893

HEX: 0x533 – account disabled

DEC: 1331 – ERROR_ACCOUNT_DISABLED
(Logon failure: account currently disabled.)

LDAP[userAccountControl: <bitmask=0x00000002>] – ACCOUNTDISABLE

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
701, v893

HEX: 0x701 – account expired

DEC: 1793 – ERROR_ACCOUNT_EXPIRED
(The user’s account has expired.)

LDAP[accountExpires: <value of -1, 0, or extemely large value indicates account will not expire>] – ACCOUNTEXPIRED

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
773, v893

HEX: 0x773 – user must reset password

DEC: 1907 – ERROR_PASSWORD_MUST_CHANGE
(The user’s password must be changed before logging on the first time.)

LDAP[pwdLastSet: <value of 0 indicates admin-required password change>] – MUST_CHANGE_PASSWD

NOTE: Returns only when presented with valid username and password/credential.

80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data
775, v893

HEX: 0x775 – account locked out

DEC
:
1909
ERROR_ACCOUNT_LOCKED_OUT(The referenced account is currently locked out and may not be logged on to.)

LDAP[userAccountControl: <bitmask=0x00000010>] – LOCKOUT

NOTE: Returns even if invalid password is presented

The
DEC:values are not presented in Portal logs; however, review of LDAP activity combined with analysis of SystemOut.log and relevant configuration tasks can help narrow down the root cause.

 

Resolving the problem

Use the codes above to verify the settings and users in LDAP.

Similar Posts: